aboutsummaryrefslogtreecommitdiff
path: root/security/Makefile
Commit message (Collapse)AuthorAgeFilesLines
* As announced 2 months ago, remove these deprecated or broken ports.Kris Kennaway2004-04-111-1/+0
| | | | Notes: svn path=/head/; revision=106706
* Add libtomcrypt 0.92, comprehensive, modular and portableThierry Thomas2004-04-101-0/+1
| | | | | | | | | | | cryptographic toolkit. PR: 62581 Submitted by: Yonatan <Yonatan@Xpert.com> Approved by: pav (mentor). Notes: svn path=/head/; revision=106695
* Add gnomekeyring, an API and daemon for managing lists of credentials. ThisJoe Marcus Clarke2004-04-051-0/+1
| | | | | | | is similar to the Keychain in MacOS. Notes: svn path=/head/; revision=106170
* Remove category pkg/COMMENT files in favour of a COMMENT variable in theKris Kennaway2004-04-021-0/+2
| | | | | | | | | | category makefile. Submitted by: Matthew Seaman <m.seaman@infracaninophile.co.uk> PR: 59651 Notes: svn path=/head/; revision=105948
* Add pear-Text_Password, a PEAR package, which provides the ability to the userPav Lucistnik2004-03-291-0/+1
| | | | | | | | | | to generate random passwords, either pronounceable or not pronounceable. PR: ports/64896 Submitted by: <bra@fsn.hu> Notes: svn path=/head/; revision=105645
* Add new port of i386 binary client for the md5crk project.Trevor Johnson2004-03-261-0/+1
| | | | | | | It is a distributed effort to generate MD5 collisions. Notes: svn path=/head/; revision=105286
* Add gnutls-develKris Kennaway2004-03-171-0/+1
| | | | | | | Pointy hat to: sergei Notes: svn path=/head/; revision=104233
* Add fpc-md5, a Free Pascal module with MD5 hash routines.Pav Lucistnik2004-03-031-0/+1
| | | | | | | | PR: ports/62593 Submitted by: John Merryweather Cooper <coop9211@uidaho.edu> Notes: svn path=/head/; revision=102842
* Add lockdown 0.1:Sergei Kolobov2004-02-291-0/+1
| | | | | | | | | | | | | | | | | | | Lockdown is a hardening system written in C++ for FreeBSD and released under the BSD license. Lockdown was designed to harden FreeBSD's base system. It does so by editing the systems configuration files and set permissions, flags and ownership on SUID, GID and information files. Lockdown was meant to be run only once, so you can quickly and without forgetting something, get a secure system running. WWW: http://lockdown.TruNet.dk/ PR: 62714 Submitted by: Daniel Blankensteiner <db@TruNet.dk> Notes: svn path=/head/; revision=102579
* MIT KRB5 1.3.2 has been released. Remove the beta.Cy Schubert2004-02-281-1/+0
| | | | Notes: svn path=/head/; revision=102468
* Add samba-vscan 0.3.4, on-access virus scanning with Samba.Vanilla I. Shu2004-02-281-0/+1
| | | | | | | | | | | | | | | While I am here, - make portlint happy, - use WRKSRC instead hardcode path. - use SAMBASRC instead wrong path if WRKDIRPREFIX env set. - remove PORTREVISION on new ports. PR: ports/63464 Submitted by: Jean Milanez Melo <jmelo@freebsdbrasil.com.br> Notes: svn path=/head/; revision=102430
* Remove geheimnis. Project is dead for a long time, and superseded by kgpgTilman Keskinoz2004-02-281-1/+0
| | | | Notes: svn path=/head/; revision=102373
* Refactor f-prot into f-prot (for the code) and f-prot-sig (for theMark Linimon2004-02-231-0/+1
| | | | | | | | | | | signature definitions). This allows the definitions to be updated seperately as and when required. PR: ports/62917, 62918 Submitted by: Tim Bishop <tim@bishnet.net> (maintainer) Notes: svn path=/head/; revision=101791
* PuTTY is a client program for the SSH, Telnet and Rlogin network protocols.Dirk Meyer2004-02-131-0/+1
| | | | | | | | | | | | These protocols are all used to run a remote session on a computer, over a network. PuTTY implements the client end of that session: the end at which the session is displayed, rather than the end at which it runs. WWW: http://www.chiark.greenend.org.uk/~sgtatham/putty/ Notes: svn path=/head/; revision=100863
* add py-xmlsec 0.2.0Ying-Chieh Liao2004-02-131-0/+1
| | | | | | | A set of Python bindings for XML Security Library Notes: svn path=/head/; revision=100801
* Now I know my ABCsJacques Vidrine2004-02-121-1/+1
| | | | | | | Next time won't you run sort(1) with me Notes: svn path=/head/; revision=100766
* Activate vuxml, vxquery.Jacques Vidrine2004-02-121-0/+2
| | | | Notes: svn path=/head/; revision=100763
* Add libgcrypt-devel, repocopied from libgcrypt.Tilman Keskinoz2004-01-291-0/+1
| | | | | | | | | | | | | Version 1.1.91 is incompatible with 1.1.12. The -devel is required by the upcoming GnuTLS version and the new vpnc version. The Stable version is still required by the Aegypten plugins. Approved by: portmgr(marcus) Repocopied by: joe Notes: svn path=/head/; revision=99378
* Add snortreport 1.2, add-on module for snort to generate real-time webAlex Dupre2004-01-291-0/+1
| | | | | | | | | | | reports. PR: ports/62046 Submitted by: Andrea Venturoli <a.ventu@FreeBSD.org> Approved by: nork (mentor/implicitly) Notes: svn path=/head/; revision=99376
* tandart vulnerability test for port auditing systemsOliver Eikemeier2004-01-281-0/+1
| | | | | | | | | | | This is a package to test FreeBSD port auditing systems, e.g. portaudit and the upcoming VuXML based system. Even though it installs no files, it is listed in the portaudit database as vulnerable. Kind of a EICAR-STANDARD-ANTIVIRUS-TEST-FILE Notes: svn path=/head/; revision=99322
* connect portaudit to the INDEXOliver Eikemeier2004-01-271-0/+1
| | | | | | | (what is the INDEX?) Notes: svn path=/head/; revision=99293
* New port: qca-tls.Dmitry Sivachenko2004-01-271-0/+1
| | | | | | | | A plugin to provide SSL/TLS capability to programs that utilize the Qt Cryptographic Architecture (QCA). Notes: svn path=/head/; revision=99268
* Brand new MIT KRB5 beta.Cy Schubert2004-01-261-0/+1
| | | | Notes: svn path=/head/; revision=99158
* Add p5-Crypt-xDBM_File 1.01,Vanilla I. Shu2004-01-031-0/+1
| | | | | | | | | | | perl module encrypt almost any kind of dbm file. PR: 60709 Submitted by: Cheng-Lung Sung <clsung@dragon2.net> Notes: svn path=/head/; revision=97203
* Add cvm 0.18, Credential Validation Modules:Sergei Kolobov2003-12-241-0/+1
| | | | | | | | | | | | | | | | | | - The reference source for the CVM interface - Diagnostic and benchmark CVM clients - A checkpassword interface CVM client - A UNIX/POSIX system module (uses getpwnam) - A flat-file module - A library for client writers - A set of libraries for module writers Author: Bruce Guenter <bruceg@em.ca> WWW: http://untroubled.org/cvm/ This port in needed to unbreak build of mail/mailfront and ftp/twoftpd. Notes: svn path=/head/; revision=96528
* Add starttls 0.9, simple wrapper program for STARTTLS on emacs21.Jun Kuriyama2003-12-221-0/+1
| | | | Notes: svn path=/head/; revision=96439
* Add vpnc 0.2,Kirill Ponomarev2003-12-171-0/+1
| | | | | | | | | | | | | | | VPNC - Client for Cisco 3000 VPN Concentrator A VPN client compatible with Cisco's EasyVPN equipment. Supports IPSec (ESP) with Mode Configuration and Xauth. Supports only shared-secret IPSec authentication, 3DES, MD5, and IP tunneling. It runs entirely in userspace PR: 60283 Submitted by: Christian Lackas Notes: svn path=/head/; revision=96052
* Add rng_82802 0.0.0, RNG driver for the Intel 82802.Sergey Skvortsov2003-12-161-0/+1
| | | | Notes: svn path=/head/; revision=95953
* Add xca 0.4.5, graphical certification authority.Sergei Kolobov2003-12-051-0/+1
| | | | | | | | | | | | | | | | | | Graphical certification authority is an interface for managing RSA keys and certificates, and the creation and signing of PKCS#10 requests. It uses the OpenSSL library and a Berkeley DB for key and certificate storage. It supports importing and exporting keys and PEM DER PKCS8 certificates, signing and revoking of PEM DER PKCS12, and selection of x509v3 extensions. A tree view of certificates is presented. Author: Christian Hohnstaedt <christian@hohnstaedt.de> WWW: http://www.hohnstaedt.de/xca.html PR: 58378 Submitted by: Valentin Zahariev <curly@e-card.bg> Notes: svn path=/head/; revision=95171
* Retire security/whisker. Author says to use nikto instead.Mark Linimon2003-11-201-1/+0
| | | | | | | PR: ports/58606. Notes: svn path=/head/; revision=94566
* Add p5-OpenCA-CRL 0.9.17, CRL Management module.Sergey Skvortsov2003-11-151-0/+1
| | | | Notes: svn path=/head/; revision=94028
* Add p5-OpenCA-REQ 0.9.52,Sergey Skvortsov2003-11-151-0/+1
| | | | | | | | perl extension to easily manage Cert REQUESTs. Notes: svn path=/head/; revision=94026
* Add p5-OpenCA-PKCS7 0.9.13, perl extension for basic handling PKCS.Sergey Skvortsov2003-11-151-0/+1
| | | | Notes: svn path=/head/; revision=94024
* This software is old and unmaintained. Remove.Mark Murray2003-11-081-1/+0
| | | | Notes: svn path=/head/; revision=93393
* Add p5-Crypt-OFB 0.01, encrypt Data using OFB Mode.Vanilla I. Shu2003-11-041-0/+1
| | | | | | | | PR: 58825 Submitted by: clsung Notes: svn path=/head/; revision=93082
* Retire the following ports; they have been integrated into ruby18 andAkinori MUSHA2003-10-311-1/+0
| | | | | | | | | | | | | | | | | ruby16-shim-ruby18: devel/ruby-yaml net/ruby-drb net/ruby-gserver net/ruby-soap net/ruby-xmlrpc security/ruby-openssl sysutils/ruby-devel-logger textproc/ruby-rexml www/ruby-webrick Notes: svn path=/head/; revision=92732
* Add p5-Crypt-Anubis, a Crypt::CBC-compliant block cipherFoxfair Hu2003-10-311-0/+1
| | | | Notes: svn path=/head/; revision=92691
* add gsasl 0.0.8Ying-Chieh Liao2003-10-301-0/+1
| | | | | | | GNU SASL Library Notes: svn path=/head/; revision=92625
* add gss 0.0.6Ying-Chieh Liao2003-10-301-0/+1
| | | | | | | GNU Generic Security Service Library Notes: svn path=/head/; revision=92621
* Add p5-OpenCA-CRR 0.0.2, perl extention to handle CRR objects.Sergey Skvortsov2003-10-221-0/+1
| | | | Notes: svn path=/head/; revision=91891
* Add f-prot 4.2.0, f-Prot Antivirus for BSD Workstations.Foxfair Hu2003-10-221-0/+1
| | | | | | | | PR: 52923 Submitted by: Tim Bishop <tim@bishnet.net> Notes: svn path=/head/; revision=91862
* Add libgpg-error 0.5, common error values for all GnuPG components.Sergei Kolobov2003-10-211-0/+1
| | | | | | | | | PR: 58325 Submitted by: Sergei Kolobov <sergei@kolobov.com> Approved by: krion (mentor) Notes: svn path=/head/; revision=91841
* add shishi 0.0.8Ying-Chieh Liao2003-10-191-0/+1
| | | | | | | A free implementation of the Kerberos 5 network security system Notes: svn path=/head/; revision=91677
* add libntlm 0.3.2Ying-Chieh Liao2003-10-191-0/+1
| | | | | | | A library that implement Microsoft's NTLM authentication Notes: svn path=/head/; revision=91657
* Add p5-Crypt-CBCeasy 0.24,Mathieu Arnold2003-10-161-0/+1
| | | | | | | Easy things make really easy with Crypt::CBC. Notes: svn path=/head/; revision=91428
* [New ports] linux-pam-docsEdwin Groothuis2003-10-101-0/+1
| | | | | | | | | | | | | | While pam(8) refers Linux-PAM Guides at ``SEE ALSO'' section, it seems no documentation is in ports/ tree. I think reading those docs takes good understanding of PAM in RELENG_4, and also OpenPAM in HEAD. PR: ports/53490 Submitted by: Hideyuki KURASHINA <rushani@FreeBSD.org> Notes: svn path=/head/; revision=90751
* New port: gnome-ssh-askpassEdwin Groothuis2003-10-101-0/+1
| | | | | | | | | | New port, the gnome based askpass from the openssh contrib. PR: ports/53247 Submitted by: Mark Hannon <markhannon@optusnet.com.au> Notes: svn path=/head/; revision=90749
* New Port: ssh_askpass_gtk2 - A tiny GTK2 ssh askpass replacementEdwin Groothuis2003-10-071-0/+1
| | | | | | | | | | | A small SSH Askpass replacement written with GTK2. Features fullscreen dialog and translucent background. PR: ports/56537 Submitted by: Manuel Rabade <mig@mig-29.net> Notes: svn path=/head/; revision=90572
* [new port] security/opensc-esteid: modified version of theEdwin Groothuis2003-10-071-0/+1
| | | | | | | | | | | | | | | security/opensc port that works with Estonian Electronic ID card This is modified version of the OpenSC port that works with Estonian Electronic ID card (EstEID). WWW: http://marie.vtl.ee/esteid/ PR: ports/56612 Submitted by: Sven Petai <hadara@bsd.ee> Notes: svn path=/head/; revision=90566
* add autossh-1.2dYen-Ming Lee2003-10-061-0/+1
| | | | | | | | | | | | | | | | autossh is a program to start a copy of ssh and monitor it, restarting it as necessary should it die or stop passing traffic. The original idea and the mechanism were from rstunnel (Reliable SSH Tunnel). With this version the method changes: autossh uses ssh to construct a loop of ssh forwardings (one from local to remote, one from remote to local), and then sends test data that it expects to get back. (The idea is thanks to Terrence Martin.) WWW: http://www.harding.motd.ca/autossh/ Notes: svn path=/head/; revision=90476